similar to: User Security is supposed to work

Displaying 20 results from an estimated 100000 matches similar to: "User Security is supposed to work"

2011 Sep 21
1
[LLVMdev] Instruction Selection
I've got a question about instruction selection for a backend I'm writing. The target has two register classes, RC1 and RC2. The instruction set is far from orthogonal. The ADD instruction is two address with both register/immediate and register/memory forms. The register operand is in the RC1 class. The LEA instruction is three address with the destination register in the RC2 class.
1999 Oct 15
1
9 character passwords do not seem to work
Dear all We have sambe 2.0.0 we cant use 2.0.4b(clearcase problem with this version) on hpux 10.20 a user changed their password from a 8 character password to a 9 character password. They now can not use theie samba share unless they only type the first 8 letters of the 9 letter password Any ideas ??? Andrew Welham
2018 Feb 13
0
[Release-testers] [6.0.0 Release] Release Candidate 2 tagged
Hi Hans, I'm seeing one unexpected failure: libc++ :: std/input.output/stream.buffers/streambuf/streambuf.protected/streambuf.put.area/pbump2gig.pass.cpp Test logs show: Standard Error: -- terminating with uncaught exception of type std::length_error: basic_string -- but only on my big endian MIPS machine. I have filed PR36373 for the above failure. I've looked at the failures
2010 Aug 25
0
package MuMIn
[cc'ing back to r-help: this is good etiquette so that the responses will be seen by others/ archived for future reference.] On 10-08-25 04:35 PM, Marino Taussig De Bodonia, Agnese wrote: > Yes, I meant "MuMIn" > > the global formula I introduced was: > > rc4.mod<-lm(central$hunting~ central$year + central$gender + central$hunter + central$k.score +
2009 Apr 03
3
v1.2.rc2 released
http://dovecot.org/releases/1.2/rc/dovecot-1.2.rc2.tar.gz http://dovecot.org/releases/1.2/rc/dovecot-1.2.rc2.tar.gz.sig Somehow I forgot to check that "make distcheck" finished successfully in rc1, so rc1 didn't actually even fully compile. No other changes since rc1 than the compile fix. -------------- next part -------------- A non-text attachment was scrubbed... Name: not
2009 Apr 03
3
v1.2.rc2 released
http://dovecot.org/releases/1.2/rc/dovecot-1.2.rc2.tar.gz http://dovecot.org/releases/1.2/rc/dovecot-1.2.rc2.tar.gz.sig Somehow I forgot to check that "make distcheck" finished successfully in rc1, so rc1 didn't actually even fully compile. No other changes since rc1 than the compile fix. -------------- next part -------------- A non-text attachment was scrubbed... Name: not
2013 Sep 12
1
[LLVMdev] LLVM 3.3.1 Release Plans
On Tue, Sep 10, 2013 at 09:02:58PM -0700, Tom Stellard wrote: > On Fri, Aug 23, 2013 at 04:17:02PM -0700, Tom Stellard wrote: > > Hi, > > > > The number of stable patches has slowed down in the last few weeks, and > > we are approaching the halfway point between 3.3 and 3.4, so I think now > > is a good time to start planning for the 3.3.1 release. Here is the
2012 Nov 23
1
FreeBSD Security Advisory FreeBSD-SA-12:08.linux
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-12:08.linux Security Advisory The FreeBSD Project Topic: Linux compatibility layer input validation error Category: core Module: kernel
2002 May 24
1
patch for openssh/contrib/solaris/buildpkg.sh
Here is a small patch for OpenSSH 3.2.3p1.. When the package postinstall script runs, it presumes that the package will be installed relative to the current / directory.. If this package is installed as part of a Solaris Jumpstart installation, this will not be the case. Consequentially, the /etc/ssh/sshd_config.default will never get copied to /etc/ssh/sshd_config on the new operating system.
2009 Mar 20
0
Asterisk 1.6.0.7-rc2, 1.6.1.0-rc3, 1.6.2.0-beta1 & Asterisk-Addons 1.6.0.2-rc1, 1.6.1.0-rc3 Now Available
The Asterisk.org development team is pleased to announced the release of Asterisk release candidates 1.6.0.7-rc2, 1.6.1.0-rc3, and beta release 1.6.2.0-beta1. Additionally, new release candidates of Asterisk-Addons 1.6.0.2-rc1 and 1.6.1.0-rc3 have been created. Note that the 1.6.1 series of Asterisk-Addons is compatible with both Asterisk 1.6.1 and 1.6.2 branches. These releases are available for
2013 Sep 11
0
[LLVMdev] LLVM 3.3.1 Release Plans
On Fri, Aug 23, 2013 at 04:17:02PM -0700, Tom Stellard wrote: > Hi, > > The number of stable patches has slowed down in the last few weeks, and > we are approaching the halfway point between 3.3 and 3.4, so I think now > is a good time to start planning for the 3.3.1 release. Here is the > tentative schedule: > > September 3: 3.3.1-rc1 > - This won't actually be
2008 Sep 03
1
New Versions of Asterisk, Asterisk-addons, Zaptel, and DAHDI
The Asterisk development team is pleased to announce new releases of Asterisk, Asterisk-Addons, Zaptel, and for the first time, DAHDI. This is a set of coordinated releases intended to begin the transition from Zaptel to DAHDI; for the reasons why this is being done, please see: http://blogs.digium.com/2008/05/19/zaptel-project-being-renamed-to-dahdi/ The list of packages released today
2008 Sep 03
1
New Versions of Asterisk, Asterisk-addons, Zaptel, and DAHDI
The Asterisk development team is pleased to announce new releases of Asterisk, Asterisk-Addons, Zaptel, and for the first time, DAHDI. This is a set of coordinated releases intended to begin the transition from Zaptel to DAHDI; for the reasons why this is being done, please see: http://blogs.digium.com/2008/05/19/zaptel-project-being-renamed-to-dahdi/ The list of packages released today
2010 Jul 09
7
v2.0.rc2 released
http://dovecot.org/releases/2.0/rc/dovecot-2.0.rc2.tar.gz http://dovecot.org/releases/2.0/rc/dovecot-2.0.rc2.tar.gz.sig Largest fixes since rc1: - Fixed a crash with empty mail_plugins - Fixed sharing INBOX to other users - mdbox: Rebuilding storage was broken in rc1 - dsync was broken for remote syncs in rc1 - director+LMTP proxy wasn't working
2010 Jul 09
7
v2.0.rc2 released
http://dovecot.org/releases/2.0/rc/dovecot-2.0.rc2.tar.gz http://dovecot.org/releases/2.0/rc/dovecot-2.0.rc2.tar.gz.sig Largest fixes since rc1: - Fixed a crash with empty mail_plugins - Fixed sharing INBOX to other users - mdbox: Rebuilding storage was broken in rc1 - dsync was broken for remote syncs in rc1 - director+LMTP proxy wasn't working
2015 Sep 28
1
v2.2.19 release candidate 2 released
http://dovecot.org/releases/2.2/rc/dovecot-2.2.19.rc2.tar.gz http://dovecot.org/releases/2.2/rc/dovecot-2.2.19.rc2.tar.gz.sig There were still a bit too many bugs in RC1, so here's RC2. Hopefully this will be stable enough to become v2.2.19 final. Please test now rather than wait for v2.2.19 final, since v2.2.20 is unlikely to arrive anytime soon (unless there are some major problems). Some
2015 Sep 28
1
v2.2.19 release candidate 2 released
http://dovecot.org/releases/2.2/rc/dovecot-2.2.19.rc2.tar.gz http://dovecot.org/releases/2.2/rc/dovecot-2.2.19.rc2.tar.gz.sig There were still a bit too many bugs in RC1, so here's RC2. Hopefully this will be stable enough to become v2.2.19 final. Please test now rather than wait for v2.2.19 final, since v2.2.20 is unlikely to arrive anytime soon (unless there are some major problems). Some
2012 Jul 31
2
[GIT PULL] tcm_vhost: Initial merge of vhost level target fabric driver
Hi Linus, Here is the PULL request for the initial merge of tcm_vhost based on RFC-v5 code with MST's ACK appended to the initial merge commit. As promised, the commit is available from two different branches for you to consider merging as for-3.6 code. The 'for-next-merge' branch based on mainline commit 7409a6657ae using 3.5-rc2 code contains two duplicates of pre-merge vhost patch
2012 Jul 31
2
[GIT PULL] tcm_vhost: Initial merge of vhost level target fabric driver
Hi Linus, Here is the PULL request for the initial merge of tcm_vhost based on RFC-v5 code with MST's ACK appended to the initial merge commit. As promised, the commit is available from two different branches for you to consider merging as for-3.6 code. The 'for-next-merge' branch based on mainline commit 7409a6657ae using 3.5-rc2 code contains two duplicates of pre-merge vhost patch
2010 Feb 25
0
Asterisk 1.6.0.25, 1.6.1.17, and 1.6.2.5 Now Available
The Asterisk Development Team has announced security releases for the following versions of Asterisk: * 1.6.0.25 * 1.6.1.17 * 1.6.2.5 These releases are available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/ The releases of Asterisk 1.6.0.25, 1.6.1.17, and 1.6.2.5 resolve an issue with invalid parsing of ACL (Access Control List) rules leading to a possible